CVE-2017-9431

Google gRPC before 2017-04-05 has an out-of-bounds write caused by a heap-based buffer overflow related to core/lib/iomgr/error.c.
References
Link Resource
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1018 Issue Tracking Patch Third Party Advisory VDB Entry
https://github.com/grpc/grpc/pull/10492 Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:grpc:grpc:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-06-05 03:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-9431

Mitre link : CVE-2017-9431

CVE.ORG link : CVE-2017-9431


JSON object : View

Products Affected

grpc

  • grpc
CWE
CWE-787

Out-of-bounds Write